Click the Plug-ins ta Click the User Management Plug-in, then click Edit in the plug-ins table. The Click OK. Click Apply.

Extending the Domain with Oracle Virtual Directory 9-17 3. Create connections to each of the Oracle Virtual Directory instances running on OVDHOST1 and OVDHOST2, if they do not already exist 4. Connect to each Oracle Virtual Directory instance by using the appropriate connection entry.

5. On the Home page, click the Adapter tab.

6. Start the New Adapter Wizard by clicking Create Adapter at the top of the

adapter window. 7. Create a new adapter using the New Adapter Wizard, with the following parameters: Verify that the summary is correct and then click Finish. 8. Edit the User Adapter as follows: a. Select the OIM User Adapter. b. Click the Plug-ins tab.

c. Click the User Management Plug-in, then click Edit in the plug-ins table. The

plug-in editing window appears. d. In the Parameters table, update the parameter values as follows: Note: If you created a User Adapter by following Section 8.6, Creating the Oracle Internet Directory Adapter Using ODSM, skip the steps to create the Adapter and follow the steps to Edit the Adapter. Screen Field ValueStep Type Adapter Type LDAP Adapter Name User Adapter Adapter Template User_SunOne Connection Use DNS for Auto Discovery No Host Sun Java System Directory Server hostvirtual name Port Sun Java System Directory Server port Server Proxy Bind DN The bind DN of a user who has access to Sun Java System Directory Server. Proxy Password Password for oimLDAP user. Connection Test Validate that the test succeeds. Namespace Remote Base dc=mycompany,dc=com Mapped Namespace dc=mycompany,dc=com 9-18 Oracle Fusion Middleware Enterprise Deployment Guide for Oracle Identity Management

e. Click OK.

f. Click Apply.

9.8.3.2 Changelog Adapter for ODSEE

To use the changelog adapter, you must first enable changelog on the connected directory. To test whether the directory is changelog enabled, type: ldapsearch -h directory_host -p ldap_port -D bind_dn -w password -b base_dn -s base objectclass= lastchangenumber The changelog adapter is only required if you are implementing Oracle Identity Manager. Create the changelog adapter on the Oracle Virtual Directory instances running on OVDHOST1 and OVDHOST2 individually. Follow these steps to create the Changelog Adapter in Oracle Virtual Directory using Oracle Directory Services Manager. 1. In a web browser, go to Oracle Directory Services Manager ODSM at: http:admin.mycompany.comodsm. 2. Create connections to each of the Oracle Virtual Directory instances running on OVDHOST1 and OVDHOST2, if they do not already exist. 3. Connect to an Oracle Virtual Directory instance by using the appropriate connection entry.

4. On the Home page, click the Adapter tab.

5. Start the New Adapter Wizard by clicking Create Adapter at the top of the

adapter window. 6. Create a new adapter using the New Adapter Wizard, with the following parameters: Parameter Value Default directoryType sunone Yes pwdMaxFailure 10 Yes mapAttribute orclGUID=nsUniqueID mapObjectclass container=nsContainer oamEnabled true 1 1 Set oamEnabled to true only if you are using Oracle Access Manager. Screen Field ValueStep Type Adapter Type LDAP Adapter Name OIM Changelog Adapter Adapter Template Changelog_SunOne Connection Use DNS for Auto Discovery No Host Sun Java System Directory Server host virtual name Port Sun Java System Directory Server port Extending the Domain with Oracle Virtual Directory 9-19 7. To edit the change adapter follow these steps. a. Select the OIM Changelog Adapter. b. Click the Plug-ins tab.